Vulnerabilities (CVE)

Filtered by vendor Kunena Subscribe
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-11020 1 Kunena 1 Kunena 2023-12-10 7.5 HIGH 9.8 CRITICAL
Kunena before 5.0.4 does not restrict avatar file extensions to gif, jpeg, jpg, and png. This can lead to XSS and remote code execution.
CVE-2019-15120 1 Kunena 1 Kunena 2023-12-10 3.5 LOW 5.4 MEDIUM
The Kunena extension before 5.1.14 for Joomla! allows XSS via BBCode.
CVE-2017-5673 1 Kunena 1 Kunena 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In the Kunena extension 5.0.2 through 5.0.4 for Joomla!, the forum message subject (aka topic subject) accepts JavaScript, leading to XSS. Six files are affected: crypsis/layouts/message/item/default.php, crypsis/layouts/message/item/top/default.php, crypsis/layouts/message/item/bottom/default.php, crypsisb3/layouts/message/item/default.php, crypsisb3/layouts/message/item/top/default.php, and crypsisb3/layouts/message/item/bottom/default.php. This is fixed in 5.0.5.
CVE-2014-9103 1 Kunena 1 Kunena 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in the Kunena component before 3.0.6 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) index value of an array parameter or the filename parameter in the Content-Disposition header to the (2) file or (3) profile image upload functionality.
CVE-2014-9102 1 Kunena 1 Kunena 2023-12-10 6.5 MEDIUM N/A
Multiple SQL injection vulnerabilities in the Kunena component before 3.0.6 for Joomla! allow remote authenticated users to execute arbitrary SQL commands via the index value in an array parameter, as demonstrated by the topics[] parameter in an unfavorite action to index.php.
CVE-2012-4868 2 Joomla, Kunena 2 Joomla\!, Kunena 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in news.php in the Kunena component 1.7.2 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter.
CVE-2009-4550 2 Joomla, Kunena 2 Joomla\!, Kunena Forum 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in the Kunena Forum (com_kunena) component 1.5.3 and 1.5.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the func parameter to index.php.